Lucene search

K

Identity Management Security Vulnerabilities

cve
cve

CVE-2018-2416

SAP Identity Management 7.2 and 8.0 do not sufficiently validate an XML document accepted from an untrusted source.

5.4CVSS

5.6AI Score

0.004EPSS

2018-05-09 08:29 PM
14
cve
cve

CVE-2018-2417

Under certain conditions, the SAP Identity Management 8.0 (pass of type ToASCII) allows an attacker to access information which would otherwise be restricted.

5.3CVSS

5.1AI Score

0.001EPSS

2018-05-09 08:29 PM
18
cve
cve

CVE-2019-0301

Under certain conditions, it is possible to request the modification of role or privilege assignments through SAP Identity Management REST Interface Version 2, which would otherwise be restricted only for viewing.

8.8CVSS

8.6AI Score

0.001EPSS

2019-05-14 09:29 PM
23
cve
cve

CVE-2020-6258

SAP Identity Management, version 8.0, does not perform necessary authorization checks for an authenticated user, allowing the attacker to view certain sensitive information of the victim, leading to Missing Authorization Check.

6.5CVSS

6.2AI Score

0.001EPSS

2020-05-12 06:15 PM
29